Table 1: Result of the running time on the simulation.
Signing at each signer. Verification by verifier.
Max 0.125[sec] 3.838[sec]
ers cited in Figure 3 and measured the average run-
ning time for signing and verification on this program.
The specifications of the computer used for the
simulation and of the security functions/parameters
are the following:
Computer:
CPU: Intel Core i7 870.
Memory Size: 3.24GB.
OS: Microsoft Windows7 Ultimate (32bits).
Language: Microsoft Visual C++ 2008.
Security Functions/Parameters:
Pairing Function: Tate Pairing (e(P, Q):The size of P
is 20[Byte], The size of Q is 241[Byte]).
Hash Function: MapToGroup with SHA-256.
We show results of the running time for signing at
the leaf, the inner and the root and for verification on
the simulation program in Table 1.
Running time for signing at each signer is 0.125
seconds at the most. We have realized that the running
time of addition is much less than that of scalar multi-
plication over an elliptic curve, and so multiplication
dominates the running time of signing. Each signer
computes two times multiplication, namely computa-
tion of a middle key and a middle signature. There-
fore we suppose that signing time of each signer is
almost constant.
On the other hand, the running time of verifica-
tion is 3.838 seconds. When verification, the verifier
needs to computes plural pairing function in propor-
tion to the number of signers. Therefore the more the
number of signers participating multisignature is, the
more the calculation costs are. However, a result of
this simulation shows that our system is realistic.
5 CONCLUSIONS
We proposed the order-specified multisignature
scheme based on the BLS signature scheme and
proved the security of our scheme with the random
oracle. In addition, we expanded our order-specified
multisignature scheme into the TSS multisignature
scheme and adapted this scheme to the browsing ver-
ification system of a document for circulating.
REFERENCES
Digital Stamp Series.
http://www.shachihata.co.jp/interweb/index.php.
Boldyreva, A. (2003). Threshold signatures, multisigna-
tures and blind signatures based on the gap-diffie-
hellman-group signature scheme. In Public Key Cryp-
tography - PKC 2003, LNCS, volume 2567, pages 31–
46. Springer-Verlag.
Boneh, D., Gentry, C., Lynn, B., and Shacham, H. (2003).
Aggregate and verifiably encrypted signatures from
bilinear maps. In Advances in Cryptology - EURO-
CRYPT 2003, LNCS, volume 2656, pages 416–432.
Springer-Verlag.
Boneh, D., Lynn, B., and Shacham, H. (2001). Short signa-
tures from the weil pairing. In Advances in Cryptology
- ASIACRYPT 2001, LNCS, volume 2248, pages 514–
532. Springer-Verlag.
Inamura, M., Watanabe, R., and Tanaka, T. (2010). Pro-
posal and evaluation of a hierarchical multisignature
adapted to browsing verification of a document for
circulating. IEICE Trans. on Communications, J93-
B(10):1378–1387.
Itakura, K. and Nakamura, K. (1983). A public-key cryp-
tosystem suitable for digital multisignatures. NEC Re-
search& Development, 71:1–8.
Joux, A. and Nguyen, K. (2001). Separating decision diffie-
hellman from diffie-hellman in cryptographic groups.
Cryptology ePrint Archive, Report 2001/003.
Joux, A. and Nguyen, K. (2003). Separating decision diffie-
hellman from computational diffie-hellman in crypto-
graphic groups. Springer J. of Cryptology, 16(4):239–
247.
Komano, Y., Ohta, K., Shimbo, A., and Kawamura, S.
(2005). On the security of probabilistic multisigna-
ture schemes and their optimality. In Cryptology in
Malaysia - Mycrypt 2005, LNCS, volume 3715, pages
132–150. Springer-Verlag.
Komano, Y., Ohta, K., Shimbo, A., and Kawamura, S.
(2008). Provably secure multisignatures in formal se-
curity model and their optimality. IEICE Trans. on
Fundamentals of Electronics, Communications and
Computer Sciences, E91-A(1):107–118.
Lin, C. Y., Wu, T. C., and Zhang, F. (2003). A structured
multisignature scheme from the gap diffie-hellman
group. Cryptology ePrint Archive, Report 2003/090.
Okamoto, T. and Pointcheval, D. (2001). The gap-
problems: A new class of problems for the security
of cryptographic schemes. In Public Key Cryptogra-
phy - PKC 2001, LNCS, volume 1992, pages 104–118.
Springer-Verlag.
Tada, M. (2003). A secure multisignature scheme withsign-
ing order verifiability. IEICE Trans. on Fundamentals
of Electronics, Communications and Computer Sci-
ences, E86-A(1):73–88.
A NEW TREE-STRUCTURE-SPECIFIED MULTISIGNATURE SCHEME FOR A DOCUMENT CIRCULATION
SYSTEM
369